The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has officially added CVE-2025-3248 to its Known Exploited Vulnerabilities...
Vulnerability
A critical security vulnerability, CVE-2024-7399, is being actively exploited in the wild in Samsung MagicINFO 9 Server,...
A significant security vulnerability has been identified in BeyondTrust’s Privileged Remote Access (PRA) solution, posing a risk...
The MediaTek Product Security Bulletin for May 2025 highlights multiple security vulnerabilities affecting a wide range of...
A critical security flaw has been identified in Apache Parquet Java, a popular open-source columnar storage format...
A critical security flaw has been disclosed in ADOdb, the widely-used PHP database abstraction library with over...
A newly exploit chain targeting SonicWall’s Secure Mobile Access (SMA) appliances has been released. Published by watchTowr...
Microsoft Threat Intelligence has disclosed a significant vulnerability in macOS that could allow attackers to bypass the...
Webmin, a popular web-based system administration tool used to manage Unix-like servers and various services with approximately...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a risk evaluation advisory detailing several high-severity...
The Ladybird browser engine, a relatively new entrant originating from the SerenityOS project, has been found to...
Couchbase Server, a widely-used NoSQL document database engineered for high-performance, interactive applications, disclosed a serious security flaw....
SonicWall’s Product Security Incident Response Team (PSIRT) has issued an important update for its SMA1000 series appliances...
NVIDIA has released a security update for its TensorRT-LLM Framework, addressing a high-severity vulnerability that could expose...
On April 29, 2025, SonicWall issued an urgent update to two previously disclosed vulnerabilities affecting its SMA...